CVE-2024-9281

A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions confusing version and file name information. The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/bg5sbk/MiniCMS/issues/51 Exploit Third Party Advisory
https://vuldb.com/?ctiid.278663 Permissions Required
https://vuldb.com/?id.278663 Third Party Advisory
https://vuldb.com/?submit.411164 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bg5sbk:minicms:*:*:*:*:*:*:*:*

History

04 Oct 2024, 18:15

Type Values Removed Values Added
First Time Bg5sbk
Bg5sbk minicms
References () https://github.com/bg5sbk/MiniCMS/issues/51 - () https://github.com/bg5sbk/MiniCMS/issues/51 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.278663 - () https://vuldb.com/?ctiid.278663 - Permissions Required
References () https://vuldb.com/?id.278663 - () https://vuldb.com/?id.278663 - Third Party Advisory
References () https://vuldb.com/?submit.411164 - () https://vuldb.com/?submit.411164 - Third Party Advisory
CPE cpe:2.3:a:bg5sbk:minicms:*:*:*:*:*:*:*:*

30 Sep 2024, 12:45

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en bg5sbk MiniCMS hasta la versión 1.11 y se clasificó como problemática. Este problema afecta a algunos procesos desconocidos del archivo post-edit.php. La manipulación conduce a una cross-site request forgery. El ataque puede iniciarse de forma remota. El exploit se ha divulgado al público y puede utilizarse. El aviso inicial para investigadores menciona información confusa sobre la versión y el nombre del archivo. Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

27 Sep 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-27 13:15

Updated : 2024-10-04 18:15


NVD link : CVE-2024-9281

Mitre link : CVE-2024-9281

CVE.ORG link : CVE-2024-9281


JSON object : View

Products Affected

bg5sbk

  • minicms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)